Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:5555
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2022:5555
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:5555.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:5555
Related
CVE-2021-22096
CVE-2021-33623
CVE-2021-35515
CVE-2021-35516
CVE-2021-35517
CVE-2021-36090
CVE-2021-3807
CVE-2022-22950
CVE-2022-31051
Published
2024-09-20T15:11:25Z
Modified
2024-10-21T23:56:31Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS Calculator
Summary
Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.1] security, bug fix and update
Details
References
https://access.redhat.com/errata/RHSA-2022:5555
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes
https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=1663217
https://bugzilla.redhat.com/show_bug.cgi?id=1782077
https://bugzilla.redhat.com/show_bug.cgi?id=1849045
https://bugzilla.redhat.com/show_bug.cgi?id=1852308
https://bugzilla.redhat.com/show_bug.cgi?id=1958032
https://bugzilla.redhat.com/show_bug.cgi?id=1966615
https://bugzilla.redhat.com/show_bug.cgi?id=1976607
https://bugzilla.redhat.com/show_bug.cgi?id=1981895
https://bugzilla.redhat.com/show_bug.cgi?id=1981900
https://bugzilla.redhat.com/show_bug.cgi?id=1981903
https://bugzilla.redhat.com/show_bug.cgi?id=1981909
https://bugzilla.redhat.com/show_bug.cgi?id=1994144
https://bugzilla.redhat.com/show_bug.cgi?id=2001574
https://bugzilla.redhat.com/show_bug.cgi?id=2001923
https://bugzilla.redhat.com/show_bug.cgi?id=2006625
https://bugzilla.redhat.com/show_bug.cgi?id=2007557
https://bugzilla.redhat.com/show_bug.cgi?id=2030293
https://bugzilla.redhat.com/show_bug.cgi?id=2068270
https://bugzilla.redhat.com/show_bug.cgi?id=2069414
https://bugzilla.redhat.com/show_bug.cgi?id=2070045
https://bugzilla.redhat.com/show_bug.cgi?id=2072626
https://bugzilla.redhat.com/show_bug.cgi?id=2081241
https://bugzilla.redhat.com/show_bug.cgi?id=2081559
https://bugzilla.redhat.com/show_bug.cgi?id=2089856
https://bugzilla.redhat.com/show_bug.cgi?id=2092885
https://bugzilla.redhat.com/show_bug.cgi?id=2093795
https://bugzilla.redhat.com/show_bug.cgi?id=2097414
https://bugzilla.redhat.com/show_bug.cgi?id=2099650
https://bugzilla.redhat.com/show_bug.cgi?id=2105296
https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5555.json
https://access.redhat.com/security/cve/CVE-2021-3807
https://www.cve.org/CVERecord?id=CVE-2021-3807
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://access.redhat.com/security/cve/CVE-2021-22096
https://bugzilla.redhat.com/show_bug.cgi?id=2034584
https://www.cve.org/CVERecord?id=CVE-2021-22096
https://nvd.nist.gov/vuln/detail/CVE-2021-22096
https://access.redhat.com/security/cve/CVE-2021-33623
https://www.cve.org/CVERecord?id=CVE-2021-33623
https://nvd.nist.gov/vuln/detail/CVE-2021-33623
https://access.redhat.com/security/cve/CVE-2021-35515
https://www.cve.org/CVERecord?id=CVE-2021-35515
https://nvd.nist.gov/vuln/detail/CVE-2021-35515
http://www.openwall.com/lists/oss-security/2021/07/13/1
https://commons.apache.org/proper/commons-compress/security-reports.html
https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E
https://access.redhat.com/security/cve/CVE-2021-35516
https://www.cve.org/CVERecord?id=CVE-2021-35516
https://nvd.nist.gov/vuln/detail/CVE-2021-35516
http://www.openwall.com/lists/oss-security/2021/07/13/2
https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E
https://access.redhat.com/security/cve/CVE-2021-35517
https://www.cve.org/CVERecord?id=CVE-2021-35517
https://nvd.nist.gov/vuln/detail/CVE-2021-35517
http://www.openwall.com/lists/oss-security/2021/07/13/3
https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E
https://access.redhat.com/security/cve/CVE-2021-36090
https://www.cve.org/CVERecord?id=CVE-2021-36090
https://nvd.nist.gov/vuln/detail/CVE-2021-36090
http://www.openwall.com/lists/oss-security/2021/07/13/4
https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E
https://access.redhat.com/security/cve/CVE-2022-22950
https://www.cve.org/CVERecord?id=CVE-2022-22950
https://nvd.nist.gov/vuln/detail/CVE-2022-22950
https://access.redhat.com/security/cve/CVE-2022-31051
https://www.cve.org/CVERecord?id=CVE-2022-31051
https://nvd.nist.gov/vuln/detail/CVE-2022-31051
https://github.com/semantic-release/semantic-release/security/advisories/GHSA-x2pg-mjhr-2m5x
Affected packages
Red Hat:rhev_manager:4.4:el8
/
ovirt-web-ui
Package
Name
ovirt-web-ui
Purl
pkg:rpm/redhat/ovirt-web-ui
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.9.0-1.el8ev
Red Hat:rhev_manager:4.4:el8
/
ovirt-dependencies
Package
Name
ovirt-dependencies
Purl
pkg:rpm/redhat/ovirt-dependencies
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.5.2-1.el8ev
Red Hat:rhev_manager:4.4:el8
/
apache-commons-compress
Package
Name
apache-commons-compress
Purl
pkg:rpm/redhat/apache-commons-compress
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.21-1.2.el8ev
Red Hat:rhev_manager:4.4:el8
/
apache-commons-compress-javadoc
Package
Name
apache-commons-compress-javadoc
Purl
pkg:rpm/redhat/apache-commons-compress-javadoc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.21-1.2.el8ev
RHSA-2022:5555 - OSV